-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: postgresql security update Advisory ID: RHSA-2015:2078-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2078.html Issue date: 2015-11-18 CVE Names: CVE-2015-5288 CVE-2015-5289 ===================================================================== 1. Summary: Updated postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: PostgreSQL is an advanced object-relational database management system (DBMS). A memory leak error was discovered in the crypt() function of the pgCrypto extension. An authenticated attacker could possibly use this flaw to disclose a limited amount of the server memory. (CVE-2015-5288) A stack overflow flaw was discovered in the way the PostgreSQL core server processed certain JSON or JSONB input. An authenticated attacker could possibly use this flaw to crash the server backend by sending specially crafted JSON or JSONB input. (CVE-2015-5289) Please note that SSL renegotiation is now disabled by default. For more information, please refer to PostgreSQL's 2015-10-08 Security Update Release notes, linked to in the References section. All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1270306 - CVE-2015-5288 postgresql: limited memory disclosure flaw in crypt() 1270312 - CVE-2015-5289 postgresql: stack overflow DoS when parsing json or jsonb inputs 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: postgresql-9.2.14-1.el7_1.src.rpm x86_64: postgresql-9.2.14-1.el7_1.i686.rpm postgresql-9.2.14-1.el7_1.x86_64.rpm postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-devel-9.2.14-1.el7_1.i686.rpm postgresql-devel-9.2.14-1.el7_1.x86_64.rpm postgresql-docs-9.2.14-1.el7_1.x86_64.rpm postgresql-libs-9.2.14-1.el7_1.i686.rpm postgresql-libs-9.2.14-1.el7_1.x86_64.rpm postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm postgresql-server-9.2.14-1.el7_1.x86_64.rpm postgresql-test-9.2.14-1.el7_1.x86_64.rpm postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: postgresql-9.2.14-1.el7_1.src.rpm x86_64: postgresql-9.2.14-1.el7_1.x86_64.rpm postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-libs-9.2.14-1.el7_1.i686.rpm postgresql-libs-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: postgresql-9.2.14-1.el7_1.i686.rpm postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-devel-9.2.14-1.el7_1.i686.rpm postgresql-devel-9.2.14-1.el7_1.x86_64.rpm postgresql-docs-9.2.14-1.el7_1.x86_64.rpm postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm postgresql-server-9.2.14-1.el7_1.x86_64.rpm postgresql-test-9.2.14-1.el7_1.x86_64.rpm postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: postgresql-9.2.14-1.el7_1.src.rpm ppc64: postgresql-9.2.14-1.el7_1.ppc.rpm postgresql-9.2.14-1.el7_1.ppc64.rpm postgresql-contrib-9.2.14-1.el7_1.ppc64.rpm postgresql-debuginfo-9.2.14-1.el7_1.ppc.rpm postgresql-debuginfo-9.2.14-1.el7_1.ppc64.rpm postgresql-devel-9.2.14-1.el7_1.ppc.rpm postgresql-devel-9.2.14-1.el7_1.ppc64.rpm postgresql-docs-9.2.14-1.el7_1.ppc64.rpm postgresql-libs-9.2.14-1.el7_1.ppc.rpm postgresql-libs-9.2.14-1.el7_1.ppc64.rpm postgresql-plperl-9.2.14-1.el7_1.ppc64.rpm postgresql-plpython-9.2.14-1.el7_1.ppc64.rpm postgresql-pltcl-9.2.14-1.el7_1.ppc64.rpm postgresql-server-9.2.14-1.el7_1.ppc64.rpm postgresql-test-9.2.14-1.el7_1.ppc64.rpm s390x: postgresql-9.2.14-1.el7_1.s390.rpm postgresql-9.2.14-1.el7_1.s390x.rpm postgresql-contrib-9.2.14-1.el7_1.s390x.rpm postgresql-debuginfo-9.2.14-1.el7_1.s390.rpm postgresql-debuginfo-9.2.14-1.el7_1.s390x.rpm postgresql-devel-9.2.14-1.el7_1.s390.rpm postgresql-devel-9.2.14-1.el7_1.s390x.rpm postgresql-docs-9.2.14-1.el7_1.s390x.rpm postgresql-libs-9.2.14-1.el7_1.s390.rpm postgresql-libs-9.2.14-1.el7_1.s390x.rpm postgresql-plperl-9.2.14-1.el7_1.s390x.rpm postgresql-plpython-9.2.14-1.el7_1.s390x.rpm postgresql-pltcl-9.2.14-1.el7_1.s390x.rpm postgresql-server-9.2.14-1.el7_1.s390x.rpm postgresql-test-9.2.14-1.el7_1.s390x.rpm x86_64: postgresql-9.2.14-1.el7_1.i686.rpm postgresql-9.2.14-1.el7_1.x86_64.rpm postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-devel-9.2.14-1.el7_1.i686.rpm postgresql-devel-9.2.14-1.el7_1.x86_64.rpm postgresql-docs-9.2.14-1.el7_1.x86_64.rpm postgresql-libs-9.2.14-1.el7_1.i686.rpm postgresql-libs-9.2.14-1.el7_1.x86_64.rpm postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm postgresql-server-9.2.14-1.el7_1.x86_64.rpm postgresql-test-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: postgresql-9.2.14-1.ael7b_1.src.rpm ppc64le: postgresql-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-contrib-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-debuginfo-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-devel-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-docs-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-libs-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-plperl-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-plpython-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-pltcl-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-server-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-test-9.2.14-1.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: postgresql-debuginfo-9.2.14-1.el7_1.ppc64.rpm postgresql-upgrade-9.2.14-1.el7_1.ppc64.rpm s390x: postgresql-debuginfo-9.2.14-1.el7_1.s390x.rpm postgresql-upgrade-9.2.14-1.el7_1.s390x.rpm x86_64: postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: postgresql-debuginfo-9.2.14-1.ael7b_1.ppc64le.rpm postgresql-upgrade-9.2.14-1.ael7b_1.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: postgresql-9.2.14-1.el7_1.src.rpm x86_64: postgresql-9.2.14-1.el7_1.i686.rpm postgresql-9.2.14-1.el7_1.x86_64.rpm postgresql-contrib-9.2.14-1.el7_1.x86_64.rpm postgresql-debuginfo-9.2.14-1.el7_1.i686.rpm postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-devel-9.2.14-1.el7_1.i686.rpm postgresql-devel-9.2.14-1.el7_1.x86_64.rpm postgresql-docs-9.2.14-1.el7_1.x86_64.rpm postgresql-libs-9.2.14-1.el7_1.i686.rpm postgresql-libs-9.2.14-1.el7_1.x86_64.rpm postgresql-plperl-9.2.14-1.el7_1.x86_64.rpm postgresql-plpython-9.2.14-1.el7_1.x86_64.rpm postgresql-pltcl-9.2.14-1.el7_1.x86_64.rpm postgresql-server-9.2.14-1.el7_1.x86_64.rpm postgresql-test-9.2.14-1.el7_1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: postgresql-debuginfo-9.2.14-1.el7_1.x86_64.rpm postgresql-upgrade-9.2.14-1.el7_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5288 https://access.redhat.com/security/cve/CVE-2015-5289 https://access.redhat.com/security/updates/classification/#moderate http://www.postgresql.org/about/news/1615/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTZCAXlSAg2UNWIIRAi8qAJ4hd7pZzHqxZo6iBW79DKPcb/gv1gCeNk6O 0gvTmwSQOWDU3ccjgfH3WY0= =YU0Q -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce